Knowledge (XXG)

2021 Banco de Oro hack

Source 📝

238:
On December 14, BDO announced that it is reimbursing funds of around 700 account holders. It was reported that BDO is requiring victims to sign a quitclaim before reimbursing their lost money, in exchange of not filing legal charges against the bank. According to DTI undersecretary Vic Dimagiba, this
227:, has said that it is monitoring the increase of complaints on the incident on various social media platforms and is working closely with BDO and Unionbank over the incident. Fewer than ten Unionbank accounts which received funds from BDO accounts have been frozen in response to the incident. The 214:, the Philippines' central bank, has identified two to four people as perpetrators of the hack. These people were neither employees of BDO or Unionbank. Five suspects, two Nigerian nationals and three Filipinos have been arrested in relation to the hack. 239:
could put victims at a disadvantage since they could potentially be entitled to more claims than the funds lost to the hack; such as losses arising from the inability to process the affected account holders' housing loan installment payment.
172:), that would have alerted them to someone making an unauthorized login to their bank accounts, receive any OTP that a new device was linked to their accounts, and some had funds larger than the daily limit transferred out of their accounts. 222:
BDO released a statement on December 12, 2021, that some of its accountholders were affected by "a sophisticated fraud technique" and has pledged to reimburse the lost funds to the fraud victims and bolster its security infrastructure. The
271:
The Bankers Association of the Philippines issued a statement reminding bank accountholders to never give their personal information, including OTPs to other people and urged the public to remain vigilant against
1088: 399: 1022: 942: 866: 912: 792: 250: 973: 512: 1123: 749: 265: 1078: 907: 892: 242:
The BSP on December 17, disclosed that its initial findings suggests that the stolen funds from BDO may have also been transferred to multiple banks and
592: 1068: 228: 1073: 1455: 897: 723: 1465: 1480: 1470: 856: 619: 407: 1284: 902: 671: 370: 988: 818: 785: 156:
groups were made by the fraud victims, where many maintained that they did not click any dubious links, sent through messaging apps,
1334: 1098: 430: 851: 645: 243: 195: 567: 486: 459: 1475: 998: 813: 778: 345: 1180: 983: 922: 697: 1047: 224: 211: 149: 541: 1170: 1042: 927: 917: 231:
also coordinated with BDO to determined if any personal information was compromised in connection to the incident.
1279: 963: 1118: 1225: 1160: 1032: 285: 134: 76: 1346: 1230: 206:
The name "Mark Nagoyo", which is associated to the Unionbank accounts, is believed to be fictitious or a
1322: 1140: 968: 932: 876: 1460: 1430: 1003: 937: 871: 1409: 1190: 861: 750:"BDO to reimburse affected clients soon; bankers group call for vigilance against cyber crimes" 1263: 1258: 1145: 1063: 1027: 309: 169: 1155: 1083: 1352: 1185: 1130: 1037: 174: 137:
accounts under the name of a certain "Mark Nagoyo". Fraud victims lost money ranging from
190:
There are also accounts of victims saying that perpetrators used other platforms such as
1304: 1175: 1449: 1425: 1268: 1240: 232: 130: 110: 1235: 1135: 1093: 126: 122: 106: 57: 168:
attempt. Other accounts suggest that they did not receive any one-time password (
1310: 978: 318:, meaning "joking (with someone)" or "something done to make a fool of someone". 102: 1298: 1215: 1205: 288:– theft in 2016 committed through hacking which also involved Philippine banks 273: 261: 46: 36: 1364: 1316: 1150: 846: 314: 207: 92: 264:
has called for the Committee on Banks and Financial Intermediaries of the
1393: 1340: 1328: 1292: 993: 165: 153: 1200: 1388: 1358: 1210: 1195: 770: 184: 235:
has also pledged assistance to the central bank on its investigation.
121:
From late November to early December 2021, numerous accountholders of
1250: 1165: 400:"BDO vows to reimburse fraud victims, strengthen security controls" 253:
presented five suspects who were arrested in relation to the hack.
1220: 191: 161: 620:"Privacy watchdog checks if personal info leaked in BDO incident" 462:[Victim of BDO hack at a disadvantage due to quitclaim]. 431:"Poe calls for swift, transparent probe on bank hacking incident" 774: 724:"House reps urge inquiry into unauthorized BDO money transfers" 593:"Philippine central bank probes complaints of account hacking" 157: 513:"BSP traces two to four hackers behind 'Mark Nagoyo' account" 371:"Philippines battles surge in complaints of account hacking" 133:. The funds were noted to have been transferred to multiple 698:"More financial institutions involved in BDO hacking – BSP" 568:"BDO clients lose money due to alleged online banking hack" 487:"BDO clients lose money due to alleged online banking hack" 346:"Hacked BDO accounts are used to buy Bitcoin via UnionBank" 81:
Potentially other banks and non-bank financial institutions
722:
Patag, Kristine Joy; Luna, Franco (December 13, 2021).
148:
The scheme has been characterized to have made through
183:
transferred to one Unionbank account were used to buy
1418: 1402: 1381: 1374: 1277: 1249: 1111: 1056: 1015: 956: 885: 839: 832: 268:to launch a legislative inquiry over the incident. 87: 64: 52: 42: 32: 24: 1023:Munster Technological University ransomware attack 672:"BDO to reimburse 700 clients affected by hacking" 101:In late 2021, at least 700 account holders of the 646:"Globe says ready to help in probe on bank fraud" 339: 337: 335: 913:Waikato District Health Board ransomware attack 535: 533: 460:"Biktima ng BDO hack dehado umano sa quitclaim" 974:Anonymous and the Russian invasion of Ukraine 786: 129:; BDO) lost their money through unauthorized 8: 943:National Rifle Association ransomware attack 867:United States federal government data breach 109:(BDO) lost their money through unauthorized 19: 453: 451: 1378: 908:Health Service Executive ransomware attack 836: 793: 779: 771: 18: 670:Caraballo, Mayvelin (December 14, 2021). 394: 392: 696:Chipongian, Lee C. (December 17, 2021). 246:financial institutions aside Unionbank. 898:Ivanti Pulse Connect Secure data breach 618:De Guzman, Warren (December 13, 2021). 540:Baroña, Franco Jose (21 January 2022). 458:de Guzman, Warren (December 15, 2021). 429:Torregoza, Hannah (December 12, 2021). 331: 298: 1079:Ukrainian cyberattacks against Russia 857:European Medicines Agency data breach 748:Chipongian, Lee (December 12, 2021). 312:word that derives from the root word 7: 644:Fenol, Jessica (December 13, 2021). 344:Samaniego, Art (December 11, 2021). 1074:Change Healthcare ransomware attack 903:Colonial Pipeline ransomware attack 406:. December 12, 2021. Archived from 566:Cepeda, Mara (December 12, 2021). 511:Cordero, Ted (December 15, 2021). 485:Cepeda, Mara (December 12, 2021). 164:, that would make them fall for a 14: 893:Microsoft Exchange Server breach 251:National Bureau of Investigation 1099:IRLeaks attack on Iranian banks 542:"5 arrested in BDO cyberattack" 244:non-bank financial institutions 179:also reported that funds worth 69:Involved financial institutions 1456:2021 crimes in the Philippines 196:Bank of the Philippine Islands 1: 1466:Cybercrime in the Philippines 1094:Fur Affinity domain hijacking 999:Shanghai police database leak 989:Costa Rican ransomware attack 16:Philippine bank fraud in 2021 1481:November 2021 crimes in Asia 1471:December 2021 crimes in Asia 923:Kaseya VSA ransomware attack 377:. Reuters. December 12, 2021 198:(BPI) instead of Unionbank. 1048:British Library cyberattack 1038:Insomniac Games data breach 229:National Privacy Commission 225:Bangko Sentral ng Pilipinas 212:Bangko Sentral ng Pilipinas 1497: 1043:Polish railway cyberattack 928:Transnet ransomware attack 918:JBS S.A. ransomware attack 852:Twitter account hijacking 806: 249:On January 21, 2022, the 91:2–4 alleged hackers; the 597:South China Morning Post 266:House of Representatives 984:DDoS attacks on Romania 286:Bangladesh Bank robbery 95:"Mark Nagoyo" was used. 210:. By December 15, the 28:November–December 2021 20:2021 Banco de Oro hack 1323:Account pre-hijacking 1069:Kadokawa and Niconico 969:Red Cross data breach 1476:Hacking in the 2020s 994:LastPass vault theft 964:Ukraine cyberattacks 877:Vastaamo data breach 801:Hacking in the 2020s 410:on December 12, 2021 60:(BDO) accountholders 1089:Trump campaign hack 1005:Grand Theft Auto VI 872:EasyJet data breach 728:The Philippine Star 599:. December 12, 2021 21: 1191:IT Army of Ukraine 1033:MOVEit data breach 862:Nintendo data leak 823:2030s → 73:Banco de Oro (BDO) 1443: 1442: 1439: 1438: 1264:maia arson crimew 1259:Graham Ivan Clark 1124:associated events 1107: 1106: 1064:XZ Utils backdoor 1028:Evide data breach 948:Banco de Oro hack 827: 826: 145:per BDO account. 99: 98: 1488: 1379: 1084:2024 WazirX hack 933:Epik data breach 837: 809: 808: 795: 788: 781: 772: 765: 764: 762: 760: 745: 739: 738: 736: 734: 719: 713: 712: 710: 708: 693: 687: 686: 684: 682: 676:The Manila Times 667: 661: 660: 658: 656: 641: 635: 634: 632: 630: 615: 609: 608: 606: 604: 589: 583: 582: 580: 578: 563: 557: 556: 554: 552: 546:The Manila Times 537: 528: 527: 525: 523: 508: 502: 501: 499: 497: 482: 476: 475: 473: 471: 455: 446: 445: 443: 441: 426: 420: 419: 417: 415: 396: 387: 386: 384: 382: 367: 361: 360: 358: 356: 341: 319: 303: 187:on December 11. 182: 144: 140: 22: 1496: 1495: 1491: 1490: 1489: 1487: 1486: 1485: 1446: 1445: 1444: 1435: 1414: 1398: 1370: 1282: 1280:vulnerabilities 1273: 1245: 1131:Anonymous Sudan 1103: 1052: 1011: 952: 881: 833:Major incidents 828: 802: 799: 769: 768: 758: 756: 754:Manila Bulletin 747: 746: 742: 732: 730: 721: 720: 716: 706: 704: 702:Manila Bulletin 695: 694: 690: 680: 678: 669: 668: 664: 654: 652: 643: 642: 638: 628: 626: 617: 616: 612: 602: 600: 591: 590: 586: 576: 574: 565: 564: 560: 550: 548: 539: 538: 531: 521: 519: 510: 509: 505: 495: 493: 484: 483: 479: 469: 467: 457: 456: 449: 439: 437: 435:Manila Bulletin 428: 427: 423: 413: 411: 404:CNN Philippines 398: 397: 390: 380: 378: 369: 368: 364: 354: 352: 350:Manila Bulletin 343: 342: 333: 328: 323: 322: 304: 300: 295: 282: 259: 220: 204: 180: 175:Manila Bulletin 142: 138: 119: 17: 12: 11: 5: 1494: 1492: 1484: 1483: 1478: 1473: 1468: 1463: 1458: 1448: 1447: 1441: 1440: 1437: 1436: 1434: 1433: 1428: 1422: 1420: 1416: 1415: 1413: 1412: 1406: 1404: 1400: 1399: 1397: 1396: 1391: 1385: 1383: 1376: 1372: 1371: 1369: 1368: 1362: 1356: 1350: 1344: 1338: 1332: 1326: 1320: 1314: 1308: 1305:PrintNightmare 1302: 1296: 1289: 1287: 1275: 1274: 1272: 1271: 1266: 1261: 1255: 1253: 1247: 1246: 1244: 1243: 1238: 1233: 1231:Sakura Samurai 1228: 1223: 1218: 1213: 1208: 1203: 1198: 1193: 1188: 1183: 1178: 1176:GnosticPlayers 1173: 1168: 1163: 1158: 1153: 1148: 1143: 1138: 1133: 1128: 1127: 1126: 1115: 1113: 1109: 1108: 1105: 1104: 1102: 1101: 1096: 1091: 1086: 1081: 1076: 1071: 1066: 1060: 1058: 1054: 1053: 1051: 1050: 1045: 1040: 1035: 1030: 1025: 1019: 1017: 1013: 1012: 1010: 1009: 1001: 996: 991: 986: 981: 976: 971: 966: 960: 958: 954: 953: 951: 950: 945: 940: 938:FBI email hack 935: 930: 925: 920: 915: 910: 905: 900: 895: 889: 887: 883: 882: 880: 879: 874: 869: 864: 859: 854: 849: 843: 841: 834: 830: 829: 825: 824: 821: 816: 807: 804: 803: 800: 798: 797: 790: 783: 775: 767: 766: 740: 714: 688: 662: 636: 610: 584: 558: 529: 503: 477: 447: 421: 388: 362: 330: 329: 327: 324: 321: 320: 297: 296: 294: 291: 290: 289: 281: 278: 258: 255: 219: 216: 203: 200: 131:bank transfers 118: 115: 111:bank transfers 97: 96: 89: 85: 84: 83: 82: 79: 74: 66: 62: 61: 54: 50: 49: 44: 40: 39: 34: 30: 29: 26: 15: 13: 10: 9: 6: 4: 3: 2: 1493: 1482: 1479: 1477: 1474: 1472: 1469: 1467: 1464: 1462: 1459: 1457: 1454: 1453: 1451: 1432: 1429: 1427: 1426:Cyclops Blink 1424: 1423: 1421: 1417: 1411: 1408: 1407: 1405: 1401: 1395: 1392: 1390: 1387: 1386: 1384: 1380: 1377: 1373: 1366: 1363: 1360: 1357: 1354: 1351: 1348: 1345: 1342: 1339: 1336: 1333: 1330: 1327: 1324: 1321: 1318: 1315: 1312: 1309: 1306: 1303: 1300: 1297: 1294: 1291: 1290: 1288: 1286: 1281: 1276: 1270: 1267: 1265: 1262: 1260: 1257: 1256: 1254: 1252: 1248: 1242: 1241:Wizard Spider 1239: 1237: 1234: 1232: 1229: 1227: 1224: 1222: 1219: 1217: 1214: 1212: 1209: 1207: 1204: 1202: 1199: 1197: 1194: 1192: 1189: 1187: 1184: 1182: 1179: 1177: 1174: 1172: 1169: 1167: 1164: 1162: 1159: 1157: 1154: 1152: 1149: 1147: 1144: 1142: 1139: 1137: 1134: 1132: 1129: 1125: 1122: 1121: 1120: 1117: 1116: 1114: 1110: 1100: 1097: 1095: 1092: 1090: 1087: 1085: 1082: 1080: 1077: 1075: 1072: 1070: 1067: 1065: 1062: 1061: 1059: 1055: 1049: 1046: 1044: 1041: 1039: 1036: 1034: 1031: 1029: 1026: 1024: 1021: 1020: 1018: 1014: 1008: 1006: 1002: 1000: 997: 995: 992: 990: 987: 985: 982: 980: 977: 975: 972: 970: 967: 965: 962: 961: 959: 955: 949: 946: 944: 941: 939: 936: 934: 931: 929: 926: 924: 921: 919: 916: 914: 911: 909: 906: 904: 901: 899: 896: 894: 891: 890: 888: 884: 878: 875: 873: 870: 868: 865: 863: 860: 858: 855: 853: 850: 848: 845: 844: 842: 838: 835: 831: 822: 820: 817: 815: 812:←  811: 810: 805: 796: 791: 789: 784: 782: 777: 776: 773: 755: 751: 744: 741: 729: 725: 718: 715: 703: 699: 692: 689: 677: 673: 666: 663: 651: 647: 640: 637: 625: 621: 614: 611: 598: 594: 588: 585: 573: 569: 562: 559: 547: 543: 536: 534: 530: 518: 514: 507: 504: 492: 488: 481: 478: 466:(in Filipino) 465: 461: 454: 452: 448: 436: 432: 425: 422: 409: 405: 401: 395: 393: 389: 376: 372: 366: 363: 351: 347: 340: 338: 336: 332: 325: 317: 316: 311: 307: 302: 299: 292: 287: 284: 283: 279: 277: 275: 269: 267: 263: 256: 254: 252: 247: 245: 240: 236: 234: 233:Globe Telecom 230: 226: 217: 215: 213: 209: 201: 199: 197: 193: 188: 186: 178: 176: 171: 167: 163: 159: 155: 151: 146: 136: 132: 128: 124: 116: 114: 112: 108: 104: 94: 90: 86: 80: 78: 75: 72: 71: 70: 67: 63: 59: 55: 51: 48: 45: 41: 38: 35: 31: 27: 23: 1236:ShinyHunters 1136:Berserk Bear 1007:content leak 1004: 947: 759:December 12, 757:. Retrieved 753: 743: 733:December 13, 731:. Retrieved 727: 717: 707:December 17, 705:. Retrieved 701: 691: 681:December 14, 679:. Retrieved 675: 665: 655:December 13, 653:. Retrieved 650:ABS-CBN News 649: 639: 629:December 13, 627:. Retrieved 624:ABS-CBN News 623: 613: 603:December 12, 601:. Retrieved 596: 587: 577:December 12, 575:. Retrieved 571: 561: 549:. Retrieved 545: 522:December 15, 520:. Retrieved 516: 506: 496:December 20, 494:. Retrieved 490: 480: 470:December 15, 468:. Retrieved 464:ABS-CBN News 463: 440:December 12, 438:. Retrieved 434: 424: 414:December 12, 412:. Retrieved 408:the original 403: 381:December 12, 379:. Retrieved 375:Bangkok Post 374: 365: 355:December 12, 353:. Retrieved 349: 313: 305: 301: 270: 260: 248: 241: 237: 221: 205: 202:Perpetrators 189: 173: 147: 127:Banco de Oro 120: 107:Banco de Oro 100: 68: 65:Participants 58:Banco de Oro 1311:FORCEDENTRY 1251:Individuals 1171:Ghostwriter 979:Viasat hack 274:cybercrimes 123:BDO Unibank 1461:Bank fraud 1450:Categories 1299:Thunderspy 1216:OceanLotus 1206:LightBasin 1156:DarkMatter 551:22 January 326:References 262:Bayan Muna 181:₱5 million 152:. Several 103:Philippine 47:Cybercrime 37:Bank fraud 1431:Pipedream 1365:Sinkclose 1317:Log4Shell 1285:disclosed 1283:publicly 1181:Guacamaya 1151:Cozy Bear 1119:Anonymous 847:BlueLeaks 257:Reactions 208:pseudonym 135:Unionbank 93:pseudonym 77:Unionbank 1410:Predator 1394:Drovorub 1353:Terrapin 1341:LogoFAIL 1335:Downfall 1329:Retbleed 1293:SMBGhost 1269:Kirtaner 1226:Sandworm 1201:Lapsus$ 1161:DarkSide 1141:BlackCat 819:Timeline 517:GMA News 310:Filipino 280:See also 218:Response 194:and the 177:Technews 166:phishing 154:Facebook 88:Suspects 25:Duration 1389:Adrozek 1375:Malware 1359:GoFetch 1211:LockBit 1196:Killnet 1186:Hafnium 572:Rappler 491:Rappler 185:Bitcoin 150:hacking 143:₱50,000 139:₱25,000 1367:(2024) 1361:(2024) 1355:(2023) 1349:(2023) 1347:Reptar 1343:(2023) 1337:(2023) 1331:(2022) 1325:(2022) 1319:(2021) 1313:(2021) 1307:(2021) 1301:(2020) 1295:(2020) 1278:Major 1166:Dridex 1112:Groups 306:Nagoyo 53:Target 1221:REvil 814:2010s 308:is a 293:Notes 192:GCash 162:email 160:, or 117:Fraud 105:bank 56:700+ 43:Theme 1419:2022 1403:2021 1382:2020 1146:Clop 1057:2024 1016:2023 957:2022 886:2021 840:2020 761:2021 735:2021 709:2021 683:2021 657:2021 631:2021 605:2021 579:2021 553:2022 524:2021 498:2021 472:2021 442:2021 416:2021 383:2021 357:2021 315:goyo 33:Type 170:OTP 158:SMS 141:to 1452:: 752:. 726:. 700:. 674:. 648:. 622:. 595:. 570:. 544:. 532:^ 515:. 489:. 450:^ 433:. 402:. 391:^ 373:. 348:. 334:^ 276:. 113:. 794:e 787:t 780:v 763:. 737:. 711:. 685:. 659:. 633:. 607:. 581:. 555:. 526:. 500:. 474:. 444:. 418:. 385:. 359:. 125:(

Index

Bank fraud
Cybercrime
Banco de Oro
Unionbank
pseudonym
Philippine
Banco de Oro
bank transfers
BDO Unibank
Banco de Oro
bank transfers
Unionbank
hacking
Facebook
SMS
email
phishing
OTP
Manila Bulletin
Bitcoin
GCash
Bank of the Philippine Islands
pseudonym
Bangko Sentral ng Pilipinas
Bangko Sentral ng Pilipinas
National Privacy Commission
Globe Telecom
non-bank financial institutions
National Bureau of Investigation
Bayan Muna

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.